Vulnerability Name:

CVE-2014-4085 (CCN-95515)

Assigned:2014-09-09
Published:2014-09-09
Updated:2018-10-12
Summary:Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2799, CVE-2014-4059, CVE-2014-4065, CVE-2014-4079, CVE-2014-4081, CVE-2014-4083, CVE-2014-4088, CVE-2014-4090, CVE-2014-4094, CVE-2014-4097, CVE-2014-4100, CVE-2014-4103, CVE-2014-4104, CVE-2014-4105, CVE-2014-4106, CVE-2014-4107, CVE-2014-4108, CVE-2014-4109, CVE-2014-4110, and CVE-2014-4111.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2014-4085

Source: CCN
Type: Microsoft Security Bulletin MS14-052
Cumulative Security Update for Internet Explorer (2977629)

Source: CCN
Type: Microsoft Security Bulletin MS14-056
Cumulative Security Update for Internet Explorer (2987107)

Source: CCN
Type: Microsoft Security Bulletin MS14-065
Cumulative Security Update for Internet Explorer (3003057)

Source: CCN
Type: Microsoft Security Bulletin MS14-080
Cumulative Security Update for Internet Explorer (3008923)

Source: BID
Type: UNKNOWN
69589

Source: CCN
Type: BID-69589
Microsoft Internet Explorer CVE-2014-4085 Remote Memory Corruption Vulnerability

Source: SECTRACK
Type: UNKNOWN
1030818

Source: MS
Type: UNKNOWN
MS14-052

Source: XF
Type: UNKNOWN
ms-ie-cve20144085-code-exec(95515)

Source: XF
Type: UNKNOWN
ms-ie-cve20144085-code-exec(95515)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:11:-:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:ie:10:consumer_preview:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:26040
    V
    Internet explorer memory corruption vulnerability - CVE-2014-4085 (MS14-052)
    2014-10-27
    BACK
    microsoft internet explorer 6
    microsoft internet explorer 7
    microsoft internet explorer 8
    microsoft internet explorer 9
    microsoft internet explorer 10
    microsoft internet explorer 11 -
    microsoft ie 9
    microsoft ie 6
    microsoft ie 7
    microsoft ie 8
    microsoft ie 10 consumer_preview