[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-1776Date: (C)2014-04-27   (M)2023-12-22


Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. NOTE: this issue originally emphasized VGX.DLL, but Microsoft clarified that "VGX.DLL does not contain the vulnerable code leveraged in this exploit. Disabling VGX.DLL is an exploit-specific workaround that provides an immediate, effective workaround to help block known attacks."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1030154
OSVDB-106311
SECUNIA-57908
BID-67075
MS14-021
VU#222929
http://blogs.technet.com/b/srd/archive/2014/04/30/protection-strategies-for-the-security-advisory-2963983-ie-0day.aspx
http://www.fireeye.com/blog/uncategorized/2014/04/new-zero-day-exploit-targeting-internet-explorer-versions-9-through-11-identified-in-targeted-attacks.html
http://www.signalsec.com/cve-2014-1776-ie-0day-analysis/
https://technet.microsoft.com/library/security/2963983

CPE    5
cpe:/a:microsoft:internet_explorer:6
cpe:/a:microsoft:internet_explorer:7
cpe:/a:microsoft:internet_explorer:8
cpe:/a:microsoft:internet_explorer:9
...
CWE    1
CWE-416
OVAL    2
oval:org.secpod.oval:def:17584
oval:org.secpod.oval:def:17583

© SecPod Technologies