CVE-2014-6321

Schannel in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via crafted packets, aka "Microsoft Schannel Remote Code Execution Vulnerability."

Published at
2014-11-11T22:55Z
3464 days ago
Modified
2019-10-09T23:11Z
1671 days ago
CWE-94
Problem type

GET https://vulnerabilitydata.com/api/details/CVE-2014-6321

{
	"id": "CVE-2014-6321",
	"published_date": "2014-11-11T22:55Z",
	"last_modified_date": "2019-10-09T23:11Z",
	"assigner": "secure@microsoft.com",
	"description": "Schannel in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via crafted packets, aka \"Microsoft Schannel Remote Code Execution Vulnerability.\"",
	"references": [
		{
			"url": "http://blog.beyondtrust.com/triggering-ms14-066",
			"name": "http://blog.beyondtrust.com/triggering-ms14-066",
			"refsource": "MISC",
			"tags": [
				"Exploit",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.kb.cert.org/vuls/id/505120",
			"name": "VU#505120",
			"refsource": "CERT-VN",
			"tags": [
				"Third Party Advisory",
				"US Government Resource"
			]
		},
		{
			"url": "http://www.us-cert.gov/ncas/alerts/TA14-318A",
			"name": "TA14-318A",
			"refsource": "CERT",
			"tags": [
				"Third Party Advisory",
				"US Government Resource"
			]
		},
		{
			"url": "http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock/",
			"name": "http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock/",
			"refsource": "MISC",
			"tags": [
				"Exploit",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142384364031268&w=2",
			"name": "SSRT101856",
			"refsource": "HP",
			"tags": [
				"Exploit",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securityfocus.com/bid/70954",
			"name": "70954",
			"refsource": "BID",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://secunia.com/advisories/59800",
			"name": "59800",
			"refsource": "SECUNIA",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-066",
			"name": "MS14-066",
			"refsource": "MS",
			"tags": [
				"Patch",
				"Vendor Advisory"
			]
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "COMPLETE",
				"integrityImpact": "COMPLETE",
				"availabilityImpact": "COMPLETE",
				"baseScore": 10
			},
			"severity": "HIGH",
			"exploitabilityScore": 10,
			"impactScore": 10,
			"acInsufInfo": false,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-94"
}