CVE-2014-6332

high

Description

OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-064

http://www.us-cert.gov/ncas/alerts/TA14-318B

http://www.securitytracker.com/id/1031184

http://www.securityfocus.com/bid/70952

http://www.kb.cert.org/vuls/id/158647

Details

Source: Mitre, NVD

Published: 2014-11-11

Updated: 2019-05-15

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High