ID CVE-2014-8967
Summary Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute arbitrary code via a crafted HTML document in conjunction with a Cascading Style Sheets (CSS) token sequence specifying the run-in value for the display property, leading to improper CElement reference counting. <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:internet_explorer:-:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:-:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 30-10-2015 - 19:01)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
msbulletin via4
bulletin_id MS15-009
bulletin_url
date 2015-02-10T00:00:00
impact Remote Code Execution
knowledgebase_id 3034682
knowledgebase_url
severity Critical
title Security Update for Internet Explorer
refmap via4
bid 71483
misc http://zerodayinitiative.com/advisories/ZDI-14-403/
Last major update 30-10-2015 - 19:01
Published 15-12-2014 - 18:59
Last modified 30-10-2015 - 19:01
Back to Top