CVE-2014-6332
OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."
Published
2014-11-11T22:55:05.200
Last Modified
2025-04-12T10:46:40.837
Status
Deferred
Source
[email protected]
Severity
CVSSv3.1: 8.8 (HIGH)
CVSSv2 Vector
AV:N/AC:M/Au:N/C:C/I:C/A:C
- Access Vector: NETWORK
- Access Complexity: MEDIUM
- Authentication: NONE
- Confidentiality Impact: COMPLETE
- Integrity Impact: COMPLETE
- Availability Impact: COMPLETE
Exploitability Score
8.6
Impact Score
10.0
Weaknesses
-
Type: Primary
CWE-119
-
Type: Secondary
CWE-119
Affected Vendors & Products
References
-
http://packetstormsecurity.com/files/134053/Avant-Browser-Lite-Ultimate-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
http://packetstormsecurity.com/files/134061/The-World-Browser-3.0-Final-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
http://packetstormsecurity.com/files/134062/HTML-Compiler-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
http://packetstormsecurity.com/files/134064/Microsoft-Compiled-HTML-Help-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
http://packetstormsecurity.com/files/134079/Winamp-Bento-Browser-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
http://securityintelligence.com/ibm-x-force-researcher-finds-significant-vulnerability-in-microsoft-windows
Exploit, Third Party Advisory
([email protected])
-
http://www.kb.cert.org/vuls/id/158647
Third Party Advisory, US Government Resource
([email protected])
-
http://www.securityfocus.com/bid/70952
Third Party Advisory, VDB Entry
([email protected])
-
http://www.securitytracker.com/id/1031184
Third Party Advisory, VDB Entry
([email protected])
-
http://www.us-cert.gov/ncas/alerts/TA14-318B
Third Party Advisory, US Government Resource
([email protected])
-
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-064
Patch, Vendor Advisory
([email protected])
-
https://forsec.nl/wp-content/uploads/2014/11/ms14_064_ie_olerce.rb_.txt
Exploit, Third Party Advisory
([email protected])
-
https://www.exploit-db.com/exploits/37668/
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
https://www.exploit-db.com/exploits/37800/
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
https://www.exploit-db.com/exploits/38500/
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
https://www.exploit-db.com/exploits/38512/
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
http://packetstormsecurity.com/files/134053/Avant-Browser-Lite-Ultimate-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
http://packetstormsecurity.com/files/134061/The-World-Browser-3.0-Final-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
http://packetstormsecurity.com/files/134062/HTML-Compiler-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
http://packetstormsecurity.com/files/134064/Microsoft-Compiled-HTML-Help-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
http://packetstormsecurity.com/files/134079/Winamp-Bento-Browser-Remote-Code-Execution.html
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
http://securityintelligence.com/ibm-x-force-researcher-finds-significant-vulnerability-in-microsoft-windows
Exploit, Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.kb.cert.org/vuls/id/158647
Third Party Advisory, US Government Resource
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.securityfocus.com/bid/70952
Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.securitytracker.com/id/1031184
Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.us-cert.gov/ncas/alerts/TA14-318B
Third Party Advisory, US Government Resource
(af854a3a-2127-422b-91ae-364da2661108)
-
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-064
Patch, Vendor Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
https://forsec.nl/wp-content/uploads/2014/11/ms14_064_ie_olerce.rb_.txt
Exploit, Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
https://www.exploit-db.com/exploits/37668/
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
https://www.exploit-db.com/exploits/37800/
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
https://www.exploit-db.com/exploits/38500/
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
https://www.exploit-db.com/exploits/38512/
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)