Microsoft Internet Explorer 9 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.5$0-$5k0.00

A vulnerability has been found in Microsoft Internet Explorer 9 (Web Browser) and classified as critical. Affected by this vulnerability is some unknown functionality. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0235 and CVE-2014-1755.

The issue has been introduced in 03/16/2010. The weakness was disclosed 04/08/2014 by Dr. Bo Qu with Palo Alto Networks as MS14-018 as confirmed bulletin (Technet). It is possible to read the advisory at technet.microsoft.com. The public release has been coordinated in cooperation with Microsoft. This vulnerability is known as CVE-2014-1751 since 01/29/2014. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 06/16/2021). It is expected to see the exploit prices for this product decreasing in the near future.

The vulnerability was handled as a non-public zero-day exploit for at least 1484 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 73415 (MS14-018: Cumulative Security Update for Internet Explorer (2950467)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100187 (Microsoft Internet Explorer Multiple Remote Code Execution Vulnerabilities (MS14-018)).

Applying the patch MS14-018 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. A patch matrix is available in the vendor's advisory. A restart is required. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13789.

The vulnerability is also documented in the databases at X-Force (92029) and Tenable (73415). Additional details are provided at blog.spiderlabs.com. The entries 12851, 12850, 12849 and 12848 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.5

VulDB Base Score: 6.3
VulDB Temp Score: 5.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73415
Nessus Name: MS14-018: Cumulative Security Update for Internet Explorer (2950467)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 804427
OpenVAS Name: Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2950467)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS14-018
TippingPoint: 🔍

McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/16/2010 🔍
01/29/2014 +1415 days 🔍
04/08/2014 +69 days 🔍
04/08/2014 +0 days 🔍
04/08/2014 +0 days 🔍
04/08/2014 +0 days 🔍
04/08/2014 +0 days 🔍
04/08/2014 +0 days 🔍
04/08/2014 +0 days 🔍
04/09/2014 +1 days 🔍
04/09/2014 +0 days 🔍
06/16/2021 +2625 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS14-018
Researcher: Dr. Bo Qu
Organization: Palo Alto Networks
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2014-1751 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 92029 - Microsoft Internet Explorer code execution, High Risk
SecurityTracker: 1030032 - Microsoft Internet Explorer Multiple Memory Corruption Flaws Let Remote Users Execute Arbitrary Code
Vulnerability Center: 43955 - [MS14-018] Microsoft Internet Explorer 9 Code Execution due to Memory Corruption - CVE-2014-1751, Critical
SecurityFocus: 66647 - Microsoft Internet Explorer CVE-2014-1751 Memory Corruption Vulnerability
Secunia: 57586 - Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities, Highly Critical

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 04/09/2014 13:16
Updated: 06/16/2021 17:39
Changes: 04/09/2014 13:16 (96), 04/07/2017 12:05 (8), 06/16/2021 17:39 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!